General

  • Target

    f9e027623d3ed4e189050ddf9af760f52dada3db5daf0a45a3da0445b485d9cf

  • Size

    994KB

  • Sample

    231010-y8ppmabc83

  • MD5

    d3ad236de43f4c9c14b13e8cf9ded23a

  • SHA1

    c8107ede42c7ef401cd9cf7428204339d4e7064f

  • SHA256

    f9e027623d3ed4e189050ddf9af760f52dada3db5daf0a45a3da0445b485d9cf

  • SHA512

    14ba407e30ccfb98b7596d7f2ab09a494a813bb5ffaeb77a4bf2ddb3e90b3b7871696d6af0005560a4971b4308c87d8faf10848827b2c1b475b6b29f484a5653

  • SSDEEP

    24576:tyMqcOdN36jZRMmNbWBaIySqzMi+nePAl/pf8IG:IMjOzqjzNbJAqIi+eYVpf8I

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      f9e027623d3ed4e189050ddf9af760f52dada3db5daf0a45a3da0445b485d9cf

    • Size

      994KB

    • MD5

      d3ad236de43f4c9c14b13e8cf9ded23a

    • SHA1

      c8107ede42c7ef401cd9cf7428204339d4e7064f

    • SHA256

      f9e027623d3ed4e189050ddf9af760f52dada3db5daf0a45a3da0445b485d9cf

    • SHA512

      14ba407e30ccfb98b7596d7f2ab09a494a813bb5ffaeb77a4bf2ddb3e90b3b7871696d6af0005560a4971b4308c87d8faf10848827b2c1b475b6b29f484a5653

    • SSDEEP

      24576:tyMqcOdN36jZRMmNbWBaIySqzMi+nePAl/pf8IG:IMjOzqjzNbJAqIi+eYVpf8I

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks